All Versions
41
Latest Version
Avg Release Cycle
36 days
Latest Release
1283 days ago

Changelog History
Page 1

  • v0.15.5 Changes

    October 13, 2020

    Date: October 13, 2020.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ“š Documentation improvements.
    • โšก๏ธ Update base64 to 0.13.0.
  • v0.15.4 Changes

    September 25, 2020

    Date: September 25, 2020.

    ๐Ÿ”„ Changelog:

    • Empty plaintexts are now allowed for hazardous::aead (#127).
    • โšก๏ธ Update getrandom to 0.2.
    • โฌ†๏ธ Bump MSRV to 1.41 due to bump in subtle.
  • v0.15.3 Changes

    August 08, 2020

    Date: August 8, 2020.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ“š Documentation improvements.
    • Argon2i is now available in a no_std context, using the new alloc feature (#126).
    • ๐Ÿš€ release and bench profiles now use the default LTO (thin local LTO) instead of fat LTO.
  • v0.15.2 Changes

    June 07, 2020

    Date: June 7, 2020.

    ๐Ÿ”„ Changelog:

    • โœ‚ Remove old no_std feature from CONTRIBUTING guidelines.
    • ๐Ÿ‘Œ Improve documentation and code around HKDFs maximum output length.
    • ๐Ÿšš Move clippy, rustfmt and basic tests to GitHub Actions (#122).
    • โž• Add random secret-key/nonce tests to AEADs and stream ciphers (#123).
    • โž• Address various clippy warnings.
  • v0.15.1 Changes

    March 09, 2020

    Date: March 9, 2020.

    ๐Ÿ”„ Changelog:

    • โšก๏ธ Update base64 dependency from 0.11.0 to 0.12.0.
    • ๐Ÿ“š Documentation improvements.
  • v0.15.0 Changes

    February 25, 2020

    Date: February 25, 2020.

    ๐Ÿ”„ Changelog:

    • [Breaking change] secure_cmp and all verification functions now return Result<(), UnknownCryptoError> instead of Result<bool, UnknownCryptoError> (#97).
    • [Breaking change] HChaCha20 is no longer public.
    • 0๏ธโƒฃ [Breaking change] The default size of a randomly generated secret key in hazardous::hash::blake2b is now 32 bytes instead of 64 bytes (#88).
    • [Breaking change] orion::auth now uses BLAKE2b in keyed-mode as MAC (#88, by Vince Mutolo).
    • [Breaking change] The public API for structs used with incremental processing has been changed (#106 and #87).
    • ๐Ÿ‘ [Breaking change] Support for Argon2i(single-threaded) has been added. This is now used in the orion::kdf and orion::pwhash modules (#113).
    • [Breaking change] chacha20::keystream_block is no longer available.
    • [Breaking change] Uses of (X)ChaCha20Poly1305 will return an error if a usize to u64 conversion would be lossy.
    • [Breaking change] orion is now no_std-compatible on stable Rust and the no_std and nightly features have been removed (#111).
    • libsodium-compatible, streaming AEAD based on XChaCha20Poly1305 (libsodiums "secretstream") (#99 and #108, by snsmac).
    • Switch to Criterion for benchmarks.
    • โž• Add contribution guidelines in CONTRIBUTING.md.
    • ๐Ÿšš Move the changelog to a CHANGELOG.md file.
    • โž• Add test vectors to XChaCha20.
    • ๐Ÿ‘Œ Improvements to secure_cmp (#93, by snsmac)
    • โž• Add explicit security warnings to #[must_use] public APIs that return a Result (#95, by Cole Lawrence)
    • โœ… Cleanup in the orion-dudect tests and add tests for newtype PartialEq<&[u8]> impl.
    • โœ‚ Remove hardcoded docs.rs links in the documentation (#100, by Kyle Schreiber).
    • Previously, the documentation for util::secure_rand_bytes stated that a panic would occur if the function failed to generate random bytes without throwing an error, which was not the case. This has been corrected.
    • โž• Add Blake2b::verify to fuzzing targets.
    • ๐Ÿ orion-dudect now also tests for constant-time execution in CI on OSX and Windows platforms.
    • โœ… Testing constant-time execution with WASM at orion-sidefuzz.
    • ๐Ÿ†• New testing framework which has greatly reduced the amount of duplicate testing code (#96).
    • โœ… Document and test MSRV (#104).
    • orion is now listed as an alternative to the old rust-crypto crate on RustSec.
    • ๐Ÿ‘ UnknownCryptoError now implements std::error::Error for better interoperability with error-handling crates.
    • โž• Added new test vectors from Wycheproof for ChaCha20Poly1305, XChaCha20Poly1305, HMAC-SHA512 and HKDF-HMAC-SHA512 (#116).
    • ๐Ÿ— #![deny(warnings)] has been removed and replaced with flags in CI build jobs.
    • ๐Ÿ”’ GitHub actions are used for daily security audit for the crates-published branch. Travis CI runs only weekly on crates-published branch now (daily before).
    • โœ‚ Removed inlining attributes that did not provide any performance improvements when tested with benchmarks (commit).
    • ๐ŸŽ Various performance improvements.
    • Various improvements to fuzzing targets.
    • โœ… Various improvements to tests.
  • v0.14.5 Changes

    January 25, 2020

    Date: January 25, 2020.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ›  Fix nightly build breakage.
  • v0.14.4 Changes

    August 21, 2019

    Date: August 21, 2019.

    ๐Ÿ”„ Changelog:

    • โฌ‡๏ธ Reduce the amount of allocations throughout most of orion.
    • ๐ŸŽ Vectorize the ChaCha20 implementation providing ~6% performance improvement for (X)ChaCha20Poly1305 and ~11.5% for (X)ChaCha20.
    • ๐Ÿ“š Documentation improvements.
  • v0.14.3 Changes

    July 31, 2019

    Date: August 1, 2019.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ‘Œ Improved performance for ChaCha20Poly1305/XChaCha20Poly1305 when AAD is empty.
    • ๐Ÿ”จ Refactoring of streaming contexts used by SHA512, BLAKE2b and Poly1305.
    • ๐Ÿ“š Implement PartialEq<&[u8]> for all newtypes and provide documentation for usage of such (by Vince Mutolo).
    • Switched to stable rustfmt.
    • ๐Ÿ›  Fix use of now deprecated (since v0.1.7) getrandom errors.
    • โšก๏ธ Updated fuzzing targets in orion-fuzz.
  • v0.14.2 Changes

    June 10, 2019

    Date: June 10, 2019.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ‘Œ Improved performance on all implementations, most notably: ~30% in ChaCha20/XChaCha20 and ~20% in ChaCha20Poly1305/XChaCha20Poly1305.
    • โšก๏ธ Updated zeroize dependency.
    • โœ… Testing WebAssembly (wasm32-unknown-unknown) support in CI.
    • ๐Ÿ‘Œ Improved documentation.